Search for vulnerabilities
Vulnerability details: VCID-9mc2-quxy-aaaj
Vulnerability ID VCID-9mc2-quxy-aaaj
Aliases CVE-2023-24536
Summary Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount of memory consumed, leading it to accept larger inputs than intended. 2. Limiting total memory does not account for increased pressure on the garbage collector from large numbers of small allocations in forms with many parts. 3. ReadForm can allocate a large number of short-lived buffers, further increasing pressure on the garbage collector. The combination of these factors can permit an attacker to cause an program that parses multipart forms to consume large amounts of CPU and memory, potentially resulting in a denial of service. This affects programs that use mime/multipart.Reader.ReadForm, as well as form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMultipartForm, and PostFormValue. With fix, ReadForm now does a better job of estimating the memory consumption of parsed forms, and performs many fewer short-lived allocations. In addition, the fixed mime/multipart.Reader imposes the following limits on the size of parsed forms: 1. Forms parsed with ReadForm may contain no more than 1000 parts. This limit may be adjusted with the environment variable GODEBUG=multipartmaxparts=. 2. Form parts parsed with NextPart and NextRawPart may contain no more than 10,000 header fields. In addition, forms parsed with ReadForm may contain no more than 10,000 header fields across all parts. This limit may be adjusted with the environment variable GODEBUG=multipartmaxheaders=.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-24536.json
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00049 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00710 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00749 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00749 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00749 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00749 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00822 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00822 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00822 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00822 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00961 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00961 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00961 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00961 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00961 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.00961 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.02915 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
epss 0.06887 https://api.first.org/data/v1/epss?cve=CVE-2023-24536
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://go.dev/cl/482075
cvssv3.1 7.5 https://go.dev/cl/482075
ssvc Track https://go.dev/cl/482075
ssvc Track https://go.dev/cl/482075
cvssv3.1 7.5 https://go.dev/cl/482076
cvssv3.1 7.5 https://go.dev/cl/482076
ssvc Track https://go.dev/cl/482076
ssvc Track https://go.dev/cl/482076
cvssv3.1 7.5 https://go.dev/cl/482077
cvssv3.1 7.5 https://go.dev/cl/482077
ssvc Track https://go.dev/cl/482077
ssvc Track https://go.dev/cl/482077
cvssv3.1 7.5 https://go.dev/issue/59153
cvssv3.1 7.5 https://go.dev/issue/59153
ssvc Track https://go.dev/issue/59153
ssvc Track https://go.dev/issue/59153
ssvc Track https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
ssvc Track https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-24536
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-24536
cvssv3.1 7.5 https://pkg.go.dev/vuln/GO-2023-1705
cvssv3.1 7.5 https://pkg.go.dev/vuln/GO-2023-1705
ssvc Track https://pkg.go.dev/vuln/GO-2023-1705
ssvc Track https://pkg.go.dev/vuln/GO-2023-1705
ssvc Track https://security.gentoo.org/glsa/202311-09
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20230526-0007/
ssvc Track https://security.netapp.com/advisory/ntap-20230526-0007/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-24536.json
https://api.first.org/data/v1/epss?cve=CVE-2023-24536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24536
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://go.dev/cl/482075
https://go.dev/cl/482076
https://go.dev/cl/482077
https://go.dev/issue/59153
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://pkg.go.dev/vuln/GO-2023-1705
https://security.netapp.com/advisory/ntap-20230526-0007/
2184482 https://bugzilla.redhat.com/show_bug.cgi?id=2184482
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
CVE-2023-24536 https://nvd.nist.gov/vuln/detail/CVE-2023-24536
GLSA-202311-09 https://security.gentoo.org/glsa/202311-09
RHSA-2023:3167 https://access.redhat.com/errata/RHSA-2023:3167
RHSA-2023:3318 https://access.redhat.com/errata/RHSA-2023:3318
RHSA-2023:3319 https://access.redhat.com/errata/RHSA-2023:3319
RHSA-2023:3367 https://access.redhat.com/errata/RHSA-2023:3367
RHSA-2023:3445 https://access.redhat.com/errata/RHSA-2023:3445
RHSA-2023:3450 https://access.redhat.com/errata/RHSA-2023:3450
RHSA-2023:3455 https://access.redhat.com/errata/RHSA-2023:3455
RHSA-2023:3536 https://access.redhat.com/errata/RHSA-2023:3536
RHSA-2023:3540 https://access.redhat.com/errata/RHSA-2023:3540
RHSA-2023:3612 https://access.redhat.com/errata/RHSA-2023:3612
RHSA-2023:3624 https://access.redhat.com/errata/RHSA-2023:3624
RHSA-2023:3918 https://access.redhat.com/errata/RHSA-2023:3918
RHSA-2023:3943 https://access.redhat.com/errata/RHSA-2023:3943
RHSA-2023:4003 https://access.redhat.com/errata/RHSA-2023:4003
RHSA-2023:4093 https://access.redhat.com/errata/RHSA-2023:4093
RHSA-2023:4335 https://access.redhat.com/errata/RHSA-2023:4335
RHSA-2023:4470 https://access.redhat.com/errata/RHSA-2023:4470
RHSA-2023:4627 https://access.redhat.com/errata/RHSA-2023:4627
RHSA-2023:4657 https://access.redhat.com/errata/RHSA-2023:4657
RHSA-2023:4664 https://access.redhat.com/errata/RHSA-2023:4664
RHSA-2023:4986 https://access.redhat.com/errata/RHSA-2023:4986
RHSA-2023:5964 https://access.redhat.com/errata/RHSA-2023:5964
RHSA-2023:6346 https://access.redhat.com/errata/RHSA-2023:6346
RHSA-2023:6363 https://access.redhat.com/errata/RHSA-2023:6363
RHSA-2023:6402 https://access.redhat.com/errata/RHSA-2023:6402
RHSA-2023:6473 https://access.redhat.com/errata/RHSA-2023:6473
RHSA-2023:6474 https://access.redhat.com/errata/RHSA-2023:6474
RHSA-2023:6938 https://access.redhat.com/errata/RHSA-2023:6938
RHSA-2023:6939 https://access.redhat.com/errata/RHSA-2023:6939
RHSA-2024:2944 https://access.redhat.com/errata/RHSA-2024:2944
USN-7109-1 https://usn.ubuntu.com/7109-1/
USN-7111-1 https://usn.ubuntu.com/7111-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-24536.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/cl/482075
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/cl/482075
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/cl/482075

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/cl/482075
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/cl/482076
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/cl/482076
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/cl/482076

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/cl/482076
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/cl/482077
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/cl/482077
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/cl/482077

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/cl/482077
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/issue/59153
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/issue/59153
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/issue/59153

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://go.dev/issue/59153

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-24536
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-24536
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://pkg.go.dev/vuln/GO-2023-1705
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://pkg.go.dev/vuln/GO-2023-1705
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://pkg.go.dev/vuln/GO-2023-1705

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://pkg.go.dev/vuln/GO-2023-1705

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://security.gentoo.org/glsa/202311-09
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20230526-0007/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-12T17:16:31Z/ Found at https://security.netapp.com/advisory/ntap-20230526-0007/
Exploit Prediction Scoring System (EPSS)
Percentile 0.128
EPSS Score 0.00044
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.